Securing the Network in Oracle® Solaris 11.2

Exit Print View

Updated: August 2014
 
 

How to Disable Responses to Echo Requests

Use this procedure to prevent the dissemination of information about the network topology.

Before You Begin

You must become an administrator who is assigned the Network Management rights profile. For more information, see Using Your Assigned Administrative Rights in Securing Users and Processes in Oracle Solaris 11.2 .

  1. Set the response to broadcast echo requests property to 0 for IP packets, then verify the current value.
    # ipadm set-prop -p _respond_to_echo_broadcast=0 ip
    
    # ipadm show-prop -p _respond_to_echo_broadcast ip
    PROTO  PROPERTY                  PERM CURRENT   PERSISTENT   DEFAULT   POSSIBLE
    ip    _respond_to_echo_broadcast rw   0         --           1         0,1
  2. Set the response to multicast echo requests property to 0 for IP packets, then verify the current value.
    # ipadm set-prop -p _respond_to_echo_multicast=0 ipv4
    # ipadm set-prop -p _respond_to_echo_multicast=0 ipv6
    
    # ipadm show-prop -p _respond_to_echo_multicast ipv4
    PROTO  PROPERTY                  PERM CURRENT   PERSISTENT   DEFAULT   POSSIBLE
    ipv4  _respond_to_echo_multicast rw   0         --           1         0,1
    # ipadm show-prop -p _respond_to_echo_multicast ipv6
    PROTO  PROPERTY                  PERM CURRENT   PERSISTENT   DEFAULT   POSSIBLE
    ipv6  _respond_to_echo_multicast rw   0         --           1         0,1

See also

For more information, see _respond_to_echo_broadcast and _respond_to_echo_multicast (ipv4 or ipv6) in Oracle Solaris 11.2 Tunable Parameters Reference Manual and the ipadm(1M) man page.